Quick Start

Quick Start

There are two fundamental steps required to deploy Netskope in your environment:

Add Users and Groups to the Platform

This is typically done by integrating with your Identity Service (like Azure AD, Okta) using SCIM (API), or synchronizing your on-premises Active Directory using the Directory Importer Tool.

Having users and identity attributes in the Netskope platform is critical for two reasons:

  1. Traffic is tied back to user identity; allowing you to have visibility on who is accessing what within your organization.
  2. Policies are primarily centered around user identity attributes, like Block and Allow.

Deploy the Netskope Client to Devices

There are numerous methods to steer traffic to the Netskope cloud for enforcement, but the primary one is the Netskope Client. This is a piece of software deployed to a user’s device that will:

  1. Automatically connect to the closest Netskope POP and forward all internet-bound traffic for inspection and enforcement.
  2. Attribute traffic entering and leaving the device with the identity of the user.

The Netskope Client is incredibly lightweight as all inspection happens within the Netskope cloud: There is no traffic processing that occurs on the user machine.

The default configuration of the Netskope Client is to steer web traffic to Netskope for inspection, so there is no baseline configuration needed to get the Client to function out of the box.

Using this Guide

This guide covers everything that a typical enterprise will need to do to get Netskope up and running effectively in your environment, including:

  • Accessing the Netskope tenant (Admin Console)
  • Ensuring that your firewalls allow the Netskope Client to connect
  • Ensuring that you have the traffic steering bypasses you need in place
  • Customizing the configuration of the Client.

In this Guide

Share this Doc

Quick Start

Or copy link

In this topic ...